Cybersecurity Indications and Warnings Specialist

2 weeks ago


Annapolis Junction, Maryland, United States Interclypse Inc. Full time
Job Overview

Interclypse Inc. is dedicated to fostering a unique career development environment that empowers individuals to achieve their professional aspirations. We are in search of a standout candidate with a versatile skill set and a commitment to continuous learning. The individual in this role will play a crucial part in supporting our nation's defense operations.

Position Summary

The Cybersecurity Indications and Warnings Specialist will be tasked with executing Security Incident and Event Management for a vital Department of Defense operational system. The ideal candidate will exhibit robust capabilities in Incident Response, Forensic Analysis, and the ability to convey critical information to team members and leadership in a clear and concise manner.

Key Responsibilities

As an Attack, Sensing, Warning, and Response (ASWR) analyst, you will:

  • Evaluate gathered data to ascertain whether monitored systems are functioning normally or under attack.
  • Investigate data to identify potential Insider Threats.
  • Develop and enhance dashboards and analytics to improve existing reports and generate new insights.
  • Collaborate with System Engineers and Administrators to refine the audit data collection process, minimizing false positives and negatives.
Candidate Profile

We seek driven, passionate, and resilient professionals to join our innovative team. Interclypse Inc. stands apart from conventional companies through our unwavering commitment to our employees, clients, community, and mission.

Qualifications

Basic Requirements:

  • Bachelor's Degree in Information Assurance or a related discipline.
  • A minimum of 3 years of experience with Indications and Warnings monitoring tools.
  • Familiarity with tools such as StealthWatch, TripWire, Zenoss, and ArcSight.
  • Experience in fine-tuning audit data to reduce false positives and negatives.
  • Proficiency in responding to identified security incidents.
  • Exceptional troubleshooting skills.
  • Strong understanding of network intrusion detection techniques.

Preferred Qualifications:

  • Experience in a Network Security Operations Center (SOC).
  • Proficiency in creating dashboards and analytics within Security Information and Event Management (SIEM) tools.
  • Experience in developing workflows for Incident Response within SIEM tools.
  • Certifications such as CISSP, GIAC Certified Incident Handler, and GIAC Cyber Threat Intelligence are advantageous.
Benefits
  • Employee Impact Program: Employees can define and be rewarded for their contributions to the long-term success of the company.
  • Generous Time Off: 31 Days of Paid Personal Time Off (PTO), Parental Leave, Bereavement Leave, Military Reserve Leave, and Jury Duty Leave.
  • Retirement Plan: Unlimited 401K match up to 8% of salary.
  • Health Insurance: Comprehensive coverage with 100% premium paid by the company.
  • Health Savings Account: Contributions of $750 for individuals and $1500 for families.
  • Life and Disability Insurance: Coverage options available.
  • Educational Support: Reimbursement for educational expenses up to the federal maximum.
  • Company Events: Participate in various social events throughout the year.

Interclypse Inc. is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.



  • Annapolis Junction, Maryland, United States Interclypse Inc. Full time

    Job OverviewInterclypse Inc. is dedicated to fostering a unique career development environment that empowers individuals to reach their professional aspirations. We are in search of a standout candidate with a versatile skill set and a commitment to continuous learning. The individual in this role will play a pivotal part in enhancing the effectiveness of...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a highly skilled Cybersecurity Specialist to join our team in Annapolis Junction, MD. As a key member of our diverse team, you'll play a critical role in protecting our national security while working on innovative projects that offer opportunities for...


  • Annapolis Junction, Maryland, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Peraton. As a Senior Security Advisor, you will play a critical role in ensuring the security and integrity of our systems and networks.Key ResponsibilitiesPerform technical security assessments of computing environments to identify vulnerabilities and recommend...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security of our 5G network and protecting against cyber threats.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a Penetration Testing Expert, you will play a critical role in ensuring the security and integrity of our 5G network.Key ResponsibilitiesPerform penetration testing and vulnerability assessments of computer network intrusion vectors and...


  • Annapolis Junction, Maryland, United States Themis Insight Full time

    Job Requirements:The ideal candidate will possess a strong understanding of cyber engineering and cybersecurity principles, with a focus on developing and implementing security mechanisms to support full spectrum military cyberspace operations.Key Responsibilities:Apply intermediate concepts of cyber engineering and cybersecurity to develop and implement...


  • Annapolis, Maryland, United States Cherokee Nation Businesses Full time

    Job OverviewSenior Warning Intelligence AnalystThis role necessitates an active TS/Sensitive Compartmental Information (SCI) clearance, with the capability to secure a Counterintelligence polygraph clearance. Cherokee Analytics is in search of skilled professionals to function as Warning Analysts, providing essential support to our governmental clientele....


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Embedded Software Developer to join our team at Booz Allen Hamilton. As an embedded software engineer, you will play a critical role in developing and maintaining software systems that enable our clients to achieve their mission-critical objectives.Key ResponsibilitiesDesign, develop, and test software systems...


  • Annapolis Junction, Maryland, United States MITRE Full time

    About the RoleMITRE is seeking highly motivated and experienced cybersecurity professionals to join our National Security Accelerator Program. As a member of our team, you will have the opportunity to work on challenging projects, collaborate with experienced professionals, and develop your skills in a dynamic and supportive environment.Key...


  • Annapolis Junction, Maryland, United States Interclypse Inc. Full time

    Job OverviewInterclypse Inc. is committed to fostering a unique career development environment that empowers you to achieve your professional aspirations. We are in search of a dedicated individual with a broad skill set and a desire to expand their expertise. The individual in this role will play a crucial part in enhancing the effectiveness of our nation's...


  • Annapolis Junction, Maryland, United States Omnyon Full time

    Job OverviewYour Primary Goal:Deliver analytical support to the Strategic Vulnerability Assessment Team (Blue Team) to enhance Defensive Cybersecurity measures.Formulate solutions that bolster Defensive Cybersecurity Operations.Innovate prototypes to address emerging inquiries while refining responses to existing challenges.Engage directly with clients in a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Open Systems Technologies Corporation Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Specialist to join our team at Open Systems Technologies Corporation. As an Information System Security Engineer (ISSE), you will play a critical role in enhancing the security of complex systems and collaborating with a team of Security Engineers.Key Responsibilities:Validate and Verify System...


  • Annapolis Junction, Maryland, United States Columbia Technology Partners Full time

    Job DescriptionJob Summary:Columbia Technology Partners is seeking a highly skilled Cybersecurity Specialist to join our team. As an Information Systems Security Officer (ISSO), you will be responsible for providing support for our information assurance program, proposing, coordinating, implementing, and enforcing information systems security policies,...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Integration Specialist to join our team at Booz Allen Hamilton. As a key member of our team, you will play a critical role in supporting the USCYBERCOM mission by providing expert-level integration support and theater security cooperation activities.Key ResponsibilitiesCollaborate with combatant...


  • Annapolis Junction, Maryland, United States Dynamic Data Solutions Full time

    Become a part of our innovative team at Dynamic Data Solutions, D2S, a premier organization dedicated to delivering customized solutions in the realm of cybersecurity, CMMC readiness, and security management services. We are on the lookout for a talented individual to fill the role of Cybersecurity Systems Engineer.This position requires a comprehensive...


  • Annapolis, Maryland, United States PLEX Full time

    Step into the Dynamic Field of CybersecurityAre you equipped with distinctive talents that distinguish you from others? Join a team of committed experts at PLEX! We seek outstanding individuals to help us maintain our leadership in cybersecurity solutions and technology innovation.About PLEXPLEX is a prestigious organization focused on delivering...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a leading provider of cybersecurity solutions to the US government, committed to delivering high-quality services and support to our clients. Our team of experienced professionals is dedicated to providing innovative and effective solutions to meet the evolving needs of our clients.Job SummaryWe are seeking a highly skilled...


  • Annapolis, Maryland, United States Rose International Full time

    Only qualified Cybersecurity Platform Specialist candidates located near the Annapolis, MD area to be considered due to the position requiring an onsite presenceRequired Education:Associate degree in a technology-related disciplineTechnical Skills:A minimum of ten (10) years of pertinent IT experience, including at least five (5) years in the cybersecurity...


  • Annapolis Junction, Maryland, United States Open Systems Technologies Corporation Full time

    Cybersecurity Systems EngineerJoin Open Systems Technologies Corporation as a Cybersecurity Systems Engineer to contribute to a critical and dynamic initiative. The successful candidate will play a key role in fortifying the security of intricate systems, working alongside a team of Security Specialists, and offering technical guidance in vulnerability...